Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:49
Behavioral task
behavioral1
Sample
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe
Resource
win10v2004-20240802-en
General
-
Target
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe
-
Size
74KB
-
MD5
4ef5057228905721586da0d52be09db1
-
SHA1
d0df8401238bcab9390bb370a607a69bc226a0fe
-
SHA256
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73
-
SHA512
77f2bb849668b4415fbc22d351e31d7103edf1a61e387d9203a493baac99b37de37dda51cec1baf8d057ccd2094788eb3866b64421a6c72b94e8f38c38675d6c
-
SSDEEP
1536:gUtccx79C+CI6PMVUpDhqlIjH1bT/T+fQzc+LVclN:gUucx79DX6PMVUpDUIH1bTSfQXBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Valorant_Free_Version
psfohsesha
-
delay
1
-
install
true
-
install_file
Valorant_Free_Version.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.ai/raw/046ofaa9x2
Signatures
-
Processes:
resource yara_rule behavioral2/memory/1212-1-0x0000000000B50000-0x0000000000B68000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\Valorant_Free_Version.exe VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Valorant_Free_Version.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe -
Executes dropped EXE 1 IoCs
Processes:
Valorant_Free_Version.exepid process 4832 Valorant_Free_Version.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2380 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exeValorant_Free_Version.exepid process 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe 4832 Valorant_Free_Version.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exeValorant_Free_Version.exedescription pid process Token: SeDebugPrivilege 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe Token: SeDebugPrivilege 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe Token: SeDebugPrivilege 4832 Valorant_Free_Version.exe Token: SeDebugPrivilege 4832 Valorant_Free_Version.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Valorant_Free_Version.exepid process 4832 Valorant_Free_Version.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.execmd.execmd.exedescription pid process target process PID 1212 wrote to memory of 2396 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe cmd.exe PID 1212 wrote to memory of 2396 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe cmd.exe PID 1212 wrote to memory of 3012 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe cmd.exe PID 1212 wrote to memory of 3012 1212 73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe cmd.exe PID 2396 wrote to memory of 3280 2396 cmd.exe schtasks.exe PID 2396 wrote to memory of 3280 2396 cmd.exe schtasks.exe PID 3012 wrote to memory of 2380 3012 cmd.exe timeout.exe PID 3012 wrote to memory of 2380 3012 cmd.exe timeout.exe PID 3012 wrote to memory of 4832 3012 cmd.exe Valorant_Free_Version.exe PID 3012 wrote to memory of 4832 3012 cmd.exe Valorant_Free_Version.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe"C:\Users\Admin\AppData\Local\Temp\73d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Valorant_Free_Version" /tr '"C:\Users\Admin\AppData\Roaming\Valorant_Free_Version.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Valorant_Free_Version" /tr '"C:\Users\Admin\AppData\Roaming\Valorant_Free_Version.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B48.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2380
-
-
C:\Users\Admin\AppData\Roaming\Valorant_Free_Version.exe"C:\Users\Admin\AppData\Roaming\Valorant_Free_Version.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165B
MD5433d111c21190a4ac37b4febc8609fb9
SHA19059db549a6a997a0ce9f237d6772d384fe725ca
SHA2566b41217cd96072cf07e1f66307c20fa67092451e38fa235fec533c4137eddc7c
SHA51207cd9aa9a4bb10376d7e8cbc7a4aaa51346895ed044de95ed032a05fbe9c651b2b9307580691dda0891ca92087c66aa6ce7c3f8b92c70dcd9003bccd20a99c53
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD54ef5057228905721586da0d52be09db1
SHA1d0df8401238bcab9390bb370a607a69bc226a0fe
SHA25673d8c7c3236f5313722ae15dc5882cf91d4ec87151b655951235028bbfc20d73
SHA51277f2bb849668b4415fbc22d351e31d7103edf1a61e387d9203a493baac99b37de37dda51cec1baf8d057ccd2094788eb3866b64421a6c72b94e8f38c38675d6c